
In a world where digital threats are constantly evolving, staying ahead of cybercriminals is a perpetual challenge. However, there’s a silver lining: the relentless efforts of cybersecurity researchers who tirelessly uncover and neutralize these threats. A recent discovery by Elastic Security Labs has highlighted such dedication, revealing a previously undocumented Windows backdoor named BITSLOTH, which uses a built-in Windows feature, the Background Intelligent Transfer Service (BITS), for stealthy communication.
The Discovery of BITSLOTH
On June 25, 2024, Elastic Security Labs identified BITSLOTH amidst a cyber attack targeting an unspecified Foreign Ministry in a South American government. This malicious software has been active since December 2021, gathering data and compromising systems. The attack, tracked under the moniker REF8747, showcases the sophisticated tactics employed by modern cybercriminals.
Advanced Features of BITSLOTH
BITSLOTH is not just any backdoor; it’s a comprehensive tool equipped with 35 handler functions. These include capabilities for keylogging, screen capturing, and various methods for system discovery and command-line execution. Seth Goodwin and Daniel Stepanic, the researchers behind this revelation, have noted that BITSLOTH’s array of functions makes it a formidable threat.
One of the most intriguing aspects of BITSLOTH is its use of BITS for command-and-control (C2) communication. BITS, a service designed to transfer files in the background using idle network bandwidth, is typically used for legitimate purposes like Windows updates. However, its presence in many organizations, combined with the difficulty in monitoring its traffic, makes it an attractive vector for cybercriminals.
The Likely Origins and Connections
Although the exact perpetrators behind BITSLOTH remain unidentified, analysis suggests a potential link to Chinese-speaking threat actors. This inference arises from specific logging functions and strings within the source code. Moreover, the malware utilizes an open-source tool called RingQ, which encrypts the malware to evade security detection and decrypts it directly in memory. This technique has been associated with Chinese cybercriminals in previous attacks.
Further connections to Chinese threat actors were highlighted in June 2024 by the AhnLab Security Intelligence Center (ASEC). They reported that vulnerable web servers were being exploited to drop web shells, which then delivered additional payloads, including a cryptocurrency miner via RingQ. These attacks were attributed to a Chinese-speaking threat group.
BITSLOTH’s attack strategy also involves using STOWAWAY to proxy encrypted C2 traffic over HTTP and a port forwarding utility called iox. This method has been previously employed by a Chinese cyber espionage group known as Bronze Starlight, also referred to as Emperor Dragonfly, in their Cheerscrypt ransomware attacks.

How BITSLOTH Operates
BITSLOTH takes the form of a DLL file named “flengine.dll” and is loaded using DLL side-loading techniques with a legitimate executable from Image-Line known as FL Studio (“fl.exe”). This method allows the malware to operate under the guise of legitimate software, reducing the chances of detection.
A recent update to BITSLOTH introduced a new scheduling component, enabling the malware to operate at specific times, adding another layer of sophistication. This feature is reminiscent of other modern malware families, such as EAGERBEE, indicating a trend in advanced scheduling capabilities among malicious software.
The Multifaceted Capabilities of BITSLOTH
The versatility of BITSLOTH is alarming. It can execute commands, upload and download files, perform system discovery, and harvest sensitive data through keylogging and screen capturing. Additionally, it can configure its communication mode to either HTTP or HTTPS, manage its persistence, terminate processes, log users off, restart or shutdown the system, and even update or delete itself from the host.
The defining feature of BITSLOTH, however, remains its use of BITS for C2 communication. As the researchers pointed out, many organizations still struggle to monitor BITS network traffic effectively, making it a stealthy and efficient medium for cybercriminals.
A Call to Action
The discovery of BITSLOTH serves as a stark reminder of the ever-present and evolving threat landscape in cybersecurity. It underscores the importance of continuous vigilance, advanced threat detection, and comprehensive monitoring systems. While the ingenuity of cybercriminals is undeniable, the dedication of cybersecurity researchers provides hope and protection against these digital adversaries.
Organizations are urged to strengthen their security measures, particularly in monitoring BITS network traffic and ensuring their systems are resilient against such sophisticated threats. As cybersecurity continues to evolve, staying informed and prepared is the best defense against the unseen dangers lurking in the digital realm.
Follow us on (Twitter) for real time updates and exclusive content.
I just could not leave your web site before suggesting that I really enjoyed the standard information a person supply to your visitors Is gonna be again steadily in order to check up on new posts
Temp mail Great information shared.. really enjoyed reading this post thank you author for sharing this post .. appreciated